bugzilla-daemon at bugzilla.mindrot.org
2019-Oct-09 04:06 UTC
[Bug 3079] New: Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Bug ID: 3079 Summary: Tracking bug for 8.2 release Product: Portable OpenSSH Version: -current Hardware: Other OS: All Status: NEW Keywords: meta Severity: enhancement Priority: P5 Component: Miscellaneous Assignee: unassigned-bugs at mindrot.org Reporter: djm at mindrot.org Depends on: 1153, 1164, 1402, 1596, 2158, 2588, 2687, 2846, 2982, 3032 Referenced Bugs: https://bugzilla.mindrot.org/show_bug.cgi?id=1153 [Bug 1153] DISPLAY should be set form the connected IP, not the hostname https://bugzilla.mindrot.org/show_bug.cgi?id=1164 [Bug 1164] scp with spaces username no longer works https://bugzilla.mindrot.org/show_bug.cgi?id=1402 [Bug 1402] Support auditing through Linux Audit subsystem https://bugzilla.mindrot.org/show_bug.cgi?id=1596 [Bug 1596] Option parser does not permit a double-quote character to occur in option values https://bugzilla.mindrot.org/show_bug.cgi?id=2158 [Bug 2158] Race condition in receiving SIGTERM https://bugzilla.mindrot.org/show_bug.cgi?id=2588 [Bug 2588] When no MAC is specified in config the server offers non-existing hmac-sha2* without openssl https://bugzilla.mindrot.org/show_bug.cgi?id=2687 [Bug 2687] Coverity scan fixes https://bugzilla.mindrot.org/show_bug.cgi?id=2846 [Bug 2846] PermitOpen rule in sshd_config is not case insensitive https://bugzilla.mindrot.org/show_bug.cgi?id=2982 [Bug 2982] gssapi_cleanup: supported mechs should be freed via gss_release_oid_set https://bugzilla.mindrot.org/show_bug.cgi?id=3032 [Bug 3032] (Fixable) MIPSPro compilation errors, failing regression test in test_sshbuf_misc.c & sshd host key loading issues on IRIX 6.5 -- You are receiving this mail because: You are watching the assignee of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2019-Oct-09 22:47 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Darren Tucker <dtucker at dtucker.net> changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3081 Referenced Bugs: https://bugzilla.mindrot.org/show_bug.cgi?id=3081 [Bug 3081] Build fails on IRIX since memmem() is not declared -- You are receiving this mail because: You are watching the reporter of the bug. You are watching the assignee of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2019-Oct-09 22:47 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Bug 3079 depends on bug 3081, which changed state. Bug 3081 Summary: Build fails on IRIX since memmem() is not declared https://bugzilla.mindrot.org/show_bug.cgi?id=3081 What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are watching the reporter of the bug. You are watching the assignee of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2019-Oct-27 01:07 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3084 Referenced Bugs: https://bugzilla.mindrot.org/show_bug.cgi?id=3084 [Bug 3084] Because of the nesting of signal processing functions in SFTP process, many linux system processes in the system are killed. -- You are receiving this mail because: You are watching the reporter of the bug. You are watching the assignee of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2019-Oct-31 03:57 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3085 Referenced Bugs: https://bugzilla.mindrot.org/show_bug.cgi?id=3085 [Bug 3085] seccomp issue after upgrading openssl -- You are receiving this mail because: You are watching the assignee of the bug. You are watching the reporter of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2019-Nov-01 03:54 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Bug 3079 depends on bug 3084, which changed state. Bug 3084 Summary: Because of the nesting of signal processing functions in SFTP process, many linux system processes in the system are killed. https://bugzilla.mindrot.org/show_bug.cgi?id=3084 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are watching the reporter of the bug. You are watching the assignee of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2019-Nov-12 23:43 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Darren Tucker <dtucker at dtucker.net> changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3092 Referenced Bugs: https://bugzilla.mindrot.org/show_bug.cgi?id=3092 [Bug 3092] Inconsistent comment / code -- You are receiving this mail because: You are watching the assignee of the bug. You are watching the reporter of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2019-Nov-12 23:43 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Bug 3079 depends on bug 3092, which changed state. Bug 3092 Summary: Inconsistent comment / code https://bugzilla.mindrot.org/show_bug.cgi?id=3092 What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are watching the assignee of the bug. You are watching the reporter of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2019-Nov-13 12:22 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Darren Tucker <dtucker at dtucker.net> changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3093 Referenced Bugs: https://bugzilla.mindrot.org/show_bug.cgi?id=3093 [Bug 3093] Unbreak seccomp filter with latest glibc -- You are receiving this mail because: You are watching the assignee of the bug. You are watching the reporter of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2019-Nov-13 12:22 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Bug 3079 depends on bug 3093, which changed state. Bug 3093 Summary: Unbreak seccomp filter with latest glibc https://bugzilla.mindrot.org/show_bug.cgi?id=3093 What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are watching the assignee of the bug. You are watching the reporter of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2019-Nov-26 12:15 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Darren Tucker <dtucker at dtucker.net> changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3098 Referenced Bugs: https://bugzilla.mindrot.org/show_bug.cgi?id=3098 [Bug 3098] remote channel ID seems to be checked with a wrong number -- You are receiving this mail because: You are watching the reporter of the bug. You are watching the assignee of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2019-Dec-09 01:55 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Darren Tucker <dtucker at dtucker.net> changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3102 Referenced Bugs: https://bugzilla.mindrot.org/show_bug.cgi?id=3102 [Bug 3102] Compilation error in sshbuf-misc.c on IRIX 6.5 with MIPSPro 7.4 -- You are receiving this mail because: You are watching the assignee of the bug. You are watching the reporter of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2019-Dec-16 03:00 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Darren Tucker <dtucker at dtucker.net> changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3100 Referenced Bugs: https://bugzilla.mindrot.org/show_bug.cgi?id=3100 [Bug 3100] Update seccomp filter on ARM to match current glibc -- You are receiving this mail because: You are watching the reporter of the bug. You are watching the assignee of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2019-Dec-16 03:00 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Bug 3079 depends on bug 3100, which changed state. Bug 3100 Summary: Update seccomp filter on ARM to match current glibc https://bugzilla.mindrot.org/show_bug.cgi?id=3100 What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are watching the assignee of the bug. You are watching the reporter of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2019-Dec-17 21:16 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Bug 3079 depends on bug 3032, which changed state. Bug 3032 Summary: (Fixable) MIPSPro compilation errors, failing regression test in test_sshbuf_misc.c & sshd host key loading issues on IRIX 6.5 https://bugzilla.mindrot.org/show_bug.cgi?id=3032 What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are watching the assignee of the bug. You are watching the reporter of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2019-Dec-21 02:45 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |2216 Referenced Bugs: https://bugzilla.mindrot.org/show_bug.cgi?id=2216 [Bug 2216] allow forwarding a different socket than SSH_AUTH_SOCK -- You are receiving this mail because: You are watching the reporter of the bug. You are watching the assignee of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2019-Dec-21 02:45 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Bug 3079 depends on bug 2216, which changed state. Bug 2216 Summary: allow forwarding a different socket than SSH_AUTH_SOCK https://bugzilla.mindrot.org/show_bug.cgi?id=2216 What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are watching the assignee of the bug. You are watching the reporter of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Jan-05 22:04 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Darren Tucker <dtucker at dtucker.net> changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3108 Referenced Bugs: https://bugzilla.mindrot.org/show_bug.cgi?id=3108 [Bug 3108] Minor error in ssh-copy-id man page -- You are receiving this mail because: You are watching the assignee of the bug. You are watching the reporter of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Jan-05 22:04 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Bug 3079 depends on bug 3108, which changed state. Bug 3108 Summary: Minor error in ssh-copy-id man page https://bugzilla.mindrot.org/show_bug.cgi?id=3108 What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are watching the assignee of the bug. You are watching the reporter of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Jan-09 14:31 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 chrysn at fsfe.org changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |chrysn at fsfe.org -- You are receiving this mail because: You are watching the reporter of the bug. You are watching the assignee of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Jan-23 10:25 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3091 Referenced Bugs: https://bugzilla.mindrot.org/show_bug.cgi?id=3091 [Bug 3091] Unable to export (EC)DSA public keys in PEM format. -- You are receiving this mail because: You are watching the assignee of the bug. You are watching the reporter of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Jan-24 01:18 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |2738 Referenced Bugs: https://bugzilla.mindrot.org/show_bug.cgi?id=2738 [Bug 2738] UpdateHostKeys does not check keys in secondary known_hosts files -- You are receiving this mail because: You are watching the reporter of the bug. You are watching the assignee of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Jan-24 01:24 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |2894 Referenced Bugs: https://bugzilla.mindrot.org/show_bug.cgi?id=2894 [Bug 2894] Set UpdateHostKeys for interactive sessions to 'ask' (or consider defaulting to 'yes') -- You are receiving this mail because: You are watching the reporter of the bug. You are watching the assignee of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Jan-24 10:46 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Bug 3079 depends on bug 3102, which changed state. Bug 3102 Summary: Compilation error in sshbuf-misc.c on IRIX 6.5 with MIPSPro 7.4 https://bugzilla.mindrot.org/show_bug.cgi?id=3102 What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are watching the reporter of the bug. You are watching the assignee of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Jan-24 10:58 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Bug 3079 depends on bug 3091, which changed state. Bug 3091 Summary: Unable to export (EC)DSA public keys in PEM format. https://bugzilla.mindrot.org/show_bug.cgi?id=3091 What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are watching the assignee of the bug. You are watching the reporter of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Jan-25 00:22 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Bug 3079 depends on bug 2738, which changed state. Bug 2738 Summary: UpdateHostKeys does not check keys in secondary known_hosts files https://bugzilla.mindrot.org/show_bug.cgi?id=2738 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are watching the reporter of the bug. You are watching the assignee of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Jan-25 00:24 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Bug 3079 depends on bug 2894, which changed state. Bug 2894 Summary: Set UpdateHostKeys for interactive sessions to 'ask' (or consider defaulting to 'yes') https://bugzilla.mindrot.org/show_bug.cgi?id=2894 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are watching the assignee of the bug. You are watching the reporter of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Jan-25 04:51 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Bug 3079 depends on bug 3098, which changed state. Bug 3098 Summary: remote channel ID seems to be checked with a wrong number https://bugzilla.mindrot.org/show_bug.cgi?id=3098 What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are watching the reporter of the bug. You are watching the assignee of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Jan-25 07:17 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |2564 Referenced Bugs: https://bugzilla.mindrot.org/show_bug.cgi?id=2564 [Bug 2564] ssh_config AddKeysToAgent doesn't set key name/path -- You are receiving this mail because: You are watching the assignee of the bug. You are watching the reporter of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Jan-25 07:17 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Bug 3079 depends on bug 2564, which changed state. Bug 2564 Summary: ssh_config AddKeysToAgent doesn't set key name/path https://bugzilla.mindrot.org/show_bug.cgi?id=2564 What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are watching the reporter of the bug. You are watching the assignee of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Jan-25 12:08 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on|1402 | Referenced Bugs: https://bugzilla.mindrot.org/show_bug.cgi?id=1402 [Bug 1402] Support auditing through Linux Audit subsystem -- You are receiving this mail because: You are watching the assignee of the bug. You are watching the reporter of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Jan-25 13:52 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |1871 Referenced Bugs: https://bugzilla.mindrot.org/show_bug.cgi?id=1871 [Bug 1871] ssh-askpass should be able to distinguish between a prompt for confirmation and a prompt for an actual passphrase -- You are receiving this mail because: You are watching the reporter of the bug. You are watching the assignee of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Jan-25 13:52 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Bug 3079 depends on bug 1871, which changed state. Bug 1871 Summary: ssh-askpass should be able to distinguish between a prompt for confirmation and a prompt for an actual passphrase https://bugzilla.mindrot.org/show_bug.cgi?id=1871 What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are watching the reporter of the bug. You are watching the assignee of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Jan-25 22:38 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Bug 3079 depends on bug 1690, which changed state. Bug 1690 Summary: AllowUsers and DenyGroups directives are not parsed in the order specified https://bugzilla.mindrot.org/show_bug.cgi?id=1690 What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are watching the reporter of the bug. You are watching the assignee of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Jan-25 22:38 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |1690 Referenced Bugs: https://bugzilla.mindrot.org/show_bug.cgi?id=1690 [Bug 1690] AllowUsers and DenyGroups directives are not parsed in the order specified -- You are receiving this mail because: You are watching the reporter of the bug. You are watching the assignee of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Jan-25 22:42 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |2627 Referenced Bugs: https://bugzilla.mindrot.org/show_bug.cgi?id=2627 [Bug 2627] Documentation update: semantic of ClientAliveCountMax 0 unclear -- You are receiving this mail because: You are watching the reporter of the bug. You are watching the assignee of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Jan-25 22:42 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Bug 3079 depends on bug 2627, which changed state. Bug 2627 Summary: Documentation update: semantic of ClientAliveCountMax 0 unclear https://bugzilla.mindrot.org/show_bug.cgi?id=2627 What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are watching the assignee of the bug. You are watching the reporter of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Jan-26 00:07 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Bug 3079 depends on bug 2588, which changed state. Bug 2588 Summary: When no MAC is specified in config the server offers non-existing hmac-sha2* without openssl https://bugzilla.mindrot.org/show_bug.cgi?id=2588 What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are watching the reporter of the bug. You are watching the assignee of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Jan-28 01:49 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |2986 Referenced Bugs: https://bugzilla.mindrot.org/show_bug.cgi?id=2986 [Bug 2986] Add codepoints for LE PHB draft -- You are receiving this mail because: You are watching the reporter of the bug. You are watching the assignee of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Jan-28 01:50 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Bug 3079 depends on bug 2986, which changed state. Bug 2986 Summary: Add codepoints for LE PHB draft https://bugzilla.mindrot.org/show_bug.cgi?id=2986 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are watching the assignee of the bug. You are watching the reporter of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Feb-02 23:53 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Bug 3079 depends on bug 3093, which changed state. Bug 3093 Summary: Unbreak seccomp filter with latest glibc https://bugzilla.mindrot.org/show_bug.cgi?id=3093 What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |REOPENED Resolution|FIXED |--- -- You are receiving this mail because: You are watching the assignee of the bug. You are watching the reporter of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Feb-03 08:41 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Bug 3079 depends on bug 3093, which changed state. Bug 3093 Summary: Unbreak seccomp filter with latest glibc https://bugzilla.mindrot.org/show_bug.cgi?id=3093 What |Removed |Added ---------------------------------------------------------------------------- Status|REOPENED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are watching the assignee of the bug. You are watching the reporter of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Feb-04 00:00 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Bug 3079 depends on bug 2894, which changed state. Bug 2894 Summary: Set UpdateHostKeys for interactive sessions to 'ask' (or consider defaulting to 'yes') https://bugzilla.mindrot.org/show_bug.cgi?id=2894 What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |REOPENED Resolution|FIXED |--- -- You are receiving this mail because: You are watching the assignee of the bug. You are watching the reporter of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Feb-04 00:45 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on|2158 | Referenced Bugs: https://bugzilla.mindrot.org/show_bug.cgi?id=2158 [Bug 2158] Race condition in receiving SIGTERM -- You are receiving this mail because: You are watching the assignee of the bug. You are watching the reporter of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Feb-04 00:45 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on|2982 | Referenced Bugs: https://bugzilla.mindrot.org/show_bug.cgi?id=2982 [Bug 2982] gssapi_cleanup: supported mechs should be freed via gss_release_oid_set -- You are receiving this mail because: You are watching the assignee of the bug. You are watching the reporter of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Feb-04 00:45 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on|1153 | Referenced Bugs: https://bugzilla.mindrot.org/show_bug.cgi?id=1153 [Bug 1153] DISPLAY should be set form the connected IP, not the hostname -- You are receiving this mail because: You are watching the assignee of the bug. You are watching the reporter of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Feb-04 00:45 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on|1596 | Referenced Bugs: https://bugzilla.mindrot.org/show_bug.cgi?id=1596 [Bug 1596] Option parser does not permit a double-quote character to occur in option values -- You are receiving this mail because: You are watching the assignee of the bug. You are watching the reporter of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Feb-04 00:45 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on|2687 | Referenced Bugs: https://bugzilla.mindrot.org/show_bug.cgi?id=2687 [Bug 2687] Coverity scan fixes -- You are receiving this mail because: You are watching the assignee of the bug. You are watching the reporter of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Feb-04 00:45 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on|2846 | Referenced Bugs: https://bugzilla.mindrot.org/show_bug.cgi?id=2846 [Bug 2846] PermitOpen rule in sshd_config is not case insensitive -- You are receiving this mail because: You are watching the reporter of the bug. You are watching the assignee of the bug.
bugzilla-daemon at bugzilla.mindrot.org
2020-Feb-14 04:58 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Version|-current |8.2p1 Resolution|--- |FIXED Status|NEW |RESOLVED --- Comment #1 from Damien Miller <djm at mindrot.org> --- openssh-8.2 is released -- You are receiving this mail because: You are watching the assignee of the bug. You are watching the reporter of the bug.
bugzilla-daemon at mindrot.org
2020-Jun-26 05:51 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Bug 3079 depends on bug 3074, which changed state. Bug 3074 Summary: memory leak reported in static code analysis https://bugzilla.mindrot.org/show_bug.cgi?id=3074 What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are watching the assignee of the bug. You are watching the reporter of the bug.
bugzilla-daemon at mindrot.org
2020-Jun-26 05:51 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3074 Referenced Bugs: https://bugzilla.mindrot.org/show_bug.cgi?id=3074 [Bug 3074] memory leak reported in static code analysis -- You are receiving this mail because: You are watching the reporter of the bug. You are watching the assignee of the bug.
bugzilla-daemon at mindrot.org
2022-Feb-25 02:59 UTC
[Bug 3079] Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |CLOSED --- Comment #2 from Damien Miller <djm at mindrot.org> --- closing bugs resolved before openssh-8.9 -- You are receiving this mail because: You are watching the reporter of the bug. You are watching the assignee of the bug.
Reasonably Related Threads
- [Bug 2894] New: Set UpdateHostKeys for interactive sessions to 'ask' (or consider defaulting to 'yes')
- [Bug 3162] New: Tracking bug for 8.4 release
- [Bug 2738] New: UpdateHostKeys does not check keys in secondary known_hosts files
- [Bug 3217] New: Tracking bug for 8.5 release
- [Bug 3085] New: seccomp issue after upgrading openssl